TW201530344A - Application program access protection method and application program access protection device - Google Patents

Application program access protection method and application program access protection device Download PDF

Info

Publication number
TW201530344A
TW201530344A TW103102096A TW103102096A TW201530344A TW 201530344 A TW201530344 A TW 201530344A TW 103102096 A TW103102096 A TW 103102096A TW 103102096 A TW103102096 A TW 103102096A TW 201530344 A TW201530344 A TW 201530344A
Authority
TW
Taiwan
Prior art keywords
application
authentication
legitimate
access protection
protection device
Prior art date
Application number
TW103102096A
Other languages
Chinese (zh)
Other versions
TWI509455B (en
Inventor
hong-jian Zhou
Original Assignee
hong-jian Zhou
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by hong-jian Zhou filed Critical hong-jian Zhou
Priority to TW103102096A priority Critical patent/TW201530344A/en
Priority to CN201510019739.1A priority patent/CN104794388B/en
Priority to EP15151538.4A priority patent/EP2899664A1/en
Priority to US14/599,293 priority patent/US9660986B2/en
Priority to JP2015006657A priority patent/JP6072091B2/en
Priority to RU2015101734A priority patent/RU2631136C2/en
Publication of TW201530344A publication Critical patent/TW201530344A/en
Application granted granted Critical
Publication of TWI509455B publication Critical patent/TWI509455B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

Abstract

An application program access protection method comprises the following steps: (A) an application program access protection device having first verification data and a first control specification determining whether an application program to be compared running in an operating system has the first verification data and the first control specification; and (B) when the determination result in step (A) is negative, indicating the application program to be compared is an illegal application program which cannot be authorized, so that the application program access protection device declines the illegal application program to control a controlled device.

Description

應用程式存取保護方法及應用程式存取保護 裝置 Application access protection method and application access protection Device

本發明是有關於一種應用程式存取保護方法,特別是指一種防止一非法應用程式控制一受控裝置的應用程式存取保護方法及應用程式存取保護裝置。 The present invention relates to an application access protection method, and more particularly to an application access protection method and an application access protection device for preventing an illegal application from controlling a controlled device.

由於現今資訊科技的發達與普及,各種便利的應用程式也應勢而生。不論是應用程式使用者或是應用程式服務的提供者都在意所提供的功能服務是否有足夠的安全性考量,若應用程式被駭客植入惡意程式,而在使用者執行的過程中,盜取其隱私資料、破壞使用者的文件或操作畫面等,將會造成使用者的個人重要資料外洩或損毀,導致無法彌補的重大損失。 Due to the development and popularity of today's information technology, a variety of convenient applications have emerged. Whether the application user or the provider of the application service cares about whether the provided functional service has sufficient security considerations, if the application is hacked into a malicious program, the user steals during the user's execution. Taking personal information, destroying users' files or operating pictures, etc., will cause the user's personal important information to be leaked or damaged, resulting in irreparable major losses.

因此,如何有效防止因應用程式被仿冒、竄改或植入惡意程式,而造成個人重要資料被竊取或損毀,遂成為亟待解決之課題。 Therefore, how to effectively prevent personal data from being stolen or damaged due to the application being spoofed, falsified or implanted with malicious programs becomes an urgent problem to be solved.

因此,本發明之目的,即在提供一種有效防止非法應用程式控制受控裝置的應用程式存取保護方法。 Accordingly, it is an object of the present invention to provide an application access protection method that effectively prevents an illegal application from controlling a controlled device.

於是本發明應用程式存取保護方法,包含以下 步驟:(A)一具有一第一認證資料及一第一控制規範之應用程式存取保護裝置判定執行於一作業系統中之一待比對應用程式是否具有該第一認證資料及第一控制規範;及(B)在該步驟(A)之判定結果為否之情況下,表示該待比對應用程式為一無法被授權之非法應用程式,且該應用程式存取保護裝置不允許該非法應用程式控制一受控裝置。 Thus, the application access protection method of the present invention includes the following Step: (A) an application access protection device having a first authentication data and a first control specification determines whether one of the to-be-matched applications executed in an operating system has the first authentication data and the first control Specification; and (B) in the case where the determination result of the step (A) is negative, indicating that the to-be-matched application is an unauthorized application that cannot be authorized, and the application access protection device does not allow the illegal The application controls a controlled device.

本發明之另一目的,即在提供一種有效防止非法應用程式控制受控裝置的應用程式存取保護裝置。 Another object of the present invention is to provide an application access protection device that effectively prevents an illegal application from controlling a controlled device.

於是本發明應用程式存取保護裝置,適用於判定是否允許執行於一作業系統中的一待比對應用程式控制一受控裝置,該應用程式存取保護裝置包含一認證資料產生單元、一控制規範產生單元及一認證單元。該認證資料產生單元用以產生一第一認證資料。該控制規範產生單元用以產生一第一控制規範。該認證單元用以判定執行於該作業系統中之待比對應用程式是否具有該第一認證資料及第一控制規範,若判定結果為否,表示該待比對應用程式為一無法被授權之非法應用程式,且該認證單元不允許該非法應用程式控制該受控裝置。 Therefore, the application access protection device of the present invention is adapted to determine whether a controlled application is allowed to be executed in an operating system, and the application access protection device includes an authentication data generating unit and a control. The specification generation unit and an authentication unit. The authentication data generating unit is configured to generate a first authentication material. The control specification generating unit is configured to generate a first control specification. The authentication unit is configured to determine whether the to-be-matched application executed in the operating system has the first authentication data and the first control specification, and if the determination result is negative, indicating that the to-be-matched application is unauthorizable An illegal application, and the authentication unit does not allow the illegal application to control the controlled device.

本發明之功效在於,藉由該應用程式存取保護裝置判定執行於該作業系統中之該待比對應用程式是否具有該第一認證資料及第一控制規範,以避免無該第一認證資料及第一控制規範的非法應用程式控制該受控裝置,進而避免電腦遭受電腦病毒感染。 The effect of the present invention is that the application access protection device determines whether the to-be-matched application executed in the operating system has the first authentication data and the first control specification to avoid the absence of the first authentication data. An illegal application of the first control specification controls the controlled device to protect the computer from computer virus infection.

1‧‧‧應用程式存取保護裝置 1‧‧‧Application access protection device

11‧‧‧認證資料產生單元 11‧‧‧Certificate data generation unit

12‧‧‧控制規範產生單元 12‧‧‧Control specification generation unit

13‧‧‧一次性動態連結程式產生單元 13‧‧‧One-time dynamic link program generation unit

14‧‧‧認證單元 14‧‧‧Authorization unit

15‧‧‧保護單元 15‧‧‧Protection unit

16‧‧‧處理單元 16‧‧‧Processing unit

2‧‧‧受控裝置 2‧‧‧Controlled device

3‧‧‧主機板 3‧‧‧ motherboard

31‧‧‧主記憶體 31‧‧‧ main memory

311‧‧‧作業系統 311‧‧‧ operating system

32‧‧‧中央處理單元 32‧‧‧Central Processing Unit

4‧‧‧儲存裝置 4‧‧‧Storage device

41‧‧‧保護區 41‧‧‧Protected area

42‧‧‧隱藏區 42‧‧‧Hidden Zone

5‧‧‧合法應用程式 5‧‧‧ legal application

601~608‧‧‧步驟 601~608‧‧‧Steps

701~708‧‧‧步驟 701~708‧‧‧Steps

本發明之其他的特徵及功效,將於參照圖式的實施方式中清楚地呈現,其中:圖1是一系統方塊圖,說明本發明應用程式存取保護裝置之較佳實施例;圖2是一流程圖,說明本發明應用程式存取保護方法之較佳實施例中的認證過程;及圖3是一流程圖,說明本發明應用程式存取保護方法之較佳實施例中的再次認證過程。 Other features and advantages of the present invention will be apparent from the embodiments of the present invention. FIG. 1 is a system block diagram illustrating a preferred embodiment of the application access protection device of the present invention; A flowchart illustrating an authentication process in a preferred embodiment of the application access protection method of the present invention; and FIG. 3 is a flow chart illustrating a re-authentication process in a preferred embodiment of the application access protection method of the present invention .

參閱圖1,本發明應用程式存取保護裝置1之較佳實施例,適用於判定是否允許執行於一作業系統311中的一待比對應用程式控制一受控裝置2。該應用程式存取保護裝置1包含一認證資料產生單元11、一控制規範產生單元12、一次性動態連結程式產生單元13、一認證單元14、一保護單元15及一處理單元16。值得一提的是,該應用程式存取保護裝置1是以韌體方式實現,其實施態樣可為一晶片,可將該晶片安裝於個人電腦、筆記型電腦、平板電腦、智慧型手機或包含該儲存裝置與該受控裝置的計算系統等,當將該晶片安裝於該個人電腦時,該個人電腦即包含該應用程式存取保護裝置1、一主機板3、該受控裝置2及一儲存裝置4。 Referring to FIG. 1, a preferred embodiment of the application access protection device 1 of the present invention is adapted to determine whether a controlled application that is allowed to execute in an operating system 311 is controlled to control a controlled device 2. The application access protection device 1 includes an authentication data generating unit 11, a control specification generating unit 12, a one-time dynamic linking program generating unit 13, an authentication unit 14, a protection unit 15, and a processing unit 16. It is worth mentioning that the application access protection device 1 is implemented in a firmware manner, and the implementation may be a chip that can be mounted on a personal computer, a notebook computer, a tablet computer, a smart phone or a computing system including the storage device and the controlled device, etc., when the chip is mounted on the personal computer, the personal computer includes the application access protection device 1, a motherboard 3, the controlled device 2, and A storage device 4.

該主機板3包括一主記憶體31及一中央處理單元32。 The motherboard 3 includes a main memory 31 and a central processing unit 32.

該受控裝置2可包含安全元件(如,近場通訊 元件)、儲存元件(如,硬碟、快閃記憶體或其他任何形態的儲存元件)及週邊元件(如,鍵盤、滑鼠等)之至少一者。 The controlled device 2 can include a secure element (eg, near field communication) Component), at least one of a storage component (eg, a hard drive, a flash memory, or any other form of storage component) and peripheral components (eg, a keyboard, mouse, etc.).

該認證資料產生單元11用以產生一第一認證資料,其中該第一認證資料包含一個一次性認證演算法、一個一次性密鑰或一個一次性認證碼。 The authentication data generating unit 11 is configured to generate a first authentication data, where the first authentication data includes a one-time authentication algorithm, a one-time key or a one-time authentication code.

該控制規範產生單元12用以產生一第一控制規範,其中該第一控制規範包含一個一次性存取規範及一個一次性指令規範之至少一者。該一次性存取規範係為一合法應用程式5傳送指令至該處理單元16的存取規範,例如,制定該合法應用程式5是否可以存取該受控裝置2之安全元件、儲存元件及週邊元件的規範、該合法應用程式5是否可以改變儲存於該儲存裝置4之一保護區41內的檔案的存取屬性的規範及該合法應用程式5傳送該指令至該處理單元16以存取該儲存裝置4之一隱藏區42的存取規範,其中該隱藏區42無法被該作業系統311辨識、讀取與寫入。該一次性指令規範係為該處理單元16與該合法應用程式5對該指令的編碼規範,例如,定義該合法應用程式5與該處理單元16之間的指令編碼(0000是讀取指令及0001是寫入指令等)。值得特別說明的是,配合不同的合法應用程式,該認證資料產生單元11及該控制規範產生單元12可產生不同的第一認證資料及第一控制規範。 The control specification generating unit 12 is configured to generate a first control specification, wherein the first control specification includes at least one of a one-time access specification and a one-time instruction specification. The one-time access specification is an access specification for a legitimate application 5 to transfer the instruction to the processing unit 16, for example, whether the legitimate application 5 can access the secure component, the storage component, and the periphery of the controlled device 2. a specification of the component, whether the legitimate application 5 can change the specification of the access attribute of the file stored in the protected area 41 of the storage device 4, and the legitimate application 5 transmits the command to the processing unit 16 to access the An access specification of the hidden area 42 of one of the storage devices 4, wherein the hidden area 42 cannot be recognized, read, and written by the operating system 311. The one-time instruction specification is a coding specification of the instruction by the processing unit 16 and the legal application 5, for example, defining an instruction code between the legal application 5 and the processing unit 16 (0000 is a read instruction and 0001) Is a write command, etc.). It should be particularly noted that the authentication data generating unit 11 and the control specification generating unit 12 can generate different first authentication materials and first control specifications in cooperation with different legitimate applications.

該一次性動態連結程式產生單元13用以根據該第一認證資料及該第一控制規範產生一第一一次性動態連 結程式,其中該第一一次性動態連結程式為可直接被該作業系統311執行的程式。值得特別說明的是,在本較佳實施例中,該一次性動態連結程式產生單元13會將該第一認證資料及該第一控制規範包含於該第一一次性動態連結程式再提供給該合法應用程式5,該合法應用程式5再根據該第一一次性動態連結程式產生該第一認證資料及該第一控制規範,然而該第一認證資料及該第一控制規範亦可分別提供給該合法應用程式5,而不將該第一認證資料及該第一控制規範結合成該第一一次性動態連結程式,並不以本發明說明書所揭示之方式為限。 The one-time dynamic link program generating unit 13 is configured to generate a first one-time dynamic connection according to the first authentication data and the first control specification. And a program in which the first one-time dynamic link program is directly executable by the operating system 311. It should be noted that, in the preferred embodiment, the one-time dynamic link program generating unit 13 includes the first authentication data and the first control code in the first one-time dynamic link program. The legal application 5, the legal application 5 generates the first authentication data and the first control specification according to the first one-time dynamic link program, but the first authentication data and the first control specification may also be respectively The method is provided to the legitimate application 5 without combining the first authentication data and the first control specification into the first one-time dynamic linking program, and is not limited to the manner disclosed in the specification of the present invention.

由於該應用程式存取保護裝置1介於該受控裝置2與該運行於該主記憶體31的作業系統311之間,因此執行於該作業系統311中之待比對應用程式需完成與該應用程式存取保護裝置1之認證單元14的雙向認證,才能控制該受控裝置2,以下將詳細說明該認證單元14之運作。 Since the application access protection device 1 is interposed between the controlled device 2 and the operating system 311 running in the main memory 31, the application to be compared in the operating system 311 needs to be completed and The application accesses the two-way authentication of the authentication unit 14 of the protection device 1 to control the controlled device 2. The operation of the authentication unit 14 will be described in detail below.

該認證單元14用以判定執行於該作業系統311中之待比對應用程式是否具有該第一認證資料及第一控制規範。若判定結果為否,表示該待比對應用程式為一無法被授權之非法應用程式,且該認證單元14不允許該非法應用程式控制該受控裝置2;若判定結果為是,該認證單元14接收該待比對應用程式的第一認證資料以對該待比對應用程式進行認證,且該認證單元14傳送該認證資料產生單元11所產生的第一認證資料至該待比對應用程式,以供該待比對應用程式接收該第一認證資料以對該應用程式存取 保護裝置1進行認證。 The authentication unit 14 is configured to determine whether the to-be-matched application executed in the operating system 311 has the first authentication data and the first control specification. If the determination result is no, it indicates that the to-be-matched application is an illegal application that cannot be authorized, and the authentication unit 14 does not allow the illegal application to control the controlled device 2; if the determination result is yes, the authentication unit Receiving the first authentication data of the to-be-matched application to authenticate the to-be-matched application, and the authenticating unit 14 transmits the first authentication data generated by the authentication data generating unit 11 to the to-be-matched application. For the waiting application to receive the first authentication data to access the application The protection device 1 performs authentication.

當該認證單元14與該待比對應用程式完成彼此間的雙向認證後,表示該待比對應用程式即為該合法應用程式5,該合法應用程式5將一符合該第一控制規範的指令以該合法應用程式5的第一認證資料加密後傳送至該處理單元16,該認證單元14啟動該處理單元16,使該處理單元16接收該加密後的指令且根據該第一認證資料解密該指令,繼而該處理單元16根據該解密後的指令控制該受控裝置2,藉以使得該合法應用程式5可經由該處理單元16控制該受控裝置2。也就是說,執行於該作業系統311中之合法應用程式5於完成雙向認證後亦無法直接控制該受控裝置2,該合法應用程式5須透過該應用程式存取保護裝置1的該處理單元16才能控制該受控裝置2。 After the authentication unit 14 and the to-be-matched application complete mutual authentication with each other, it indicates that the to-be-matched application is the legitimate application 5, and the legitimate application 5 will have an instruction complying with the first control specification. Encrypted with the first authentication data of the legitimate application 5 and transmitted to the processing unit 16, the authentication unit 14 activates the processing unit 16, causing the processing unit 16 to receive the encrypted instruction and decrypt the first authentication data. The instruction, and then the processing unit 16 controls the controlled device 2 in accordance with the decrypted instruction, whereby the legitimate application 5 can control the controlled device 2 via the processing unit 16. In other words, the legitimate application 5 executed in the operating system 311 cannot directly control the controlled device 2 after completing the mutual authentication. The legitimate application 5 must access the processing unit of the protection device 1 through the application. 16 can control the controlled device 2.

此外,由於該應用程式存取保護裝置1介於該儲存裝置4與該運行於該主記憶體31的作業系統311之間,因此該作業系統311在從該儲存裝置4之保護區41內讀取該合法應用程式5時,須經由該應用程式存取保護裝置1才能讀取該合法應用程式5,且該應用程式存取保護裝置1之保護單元15會將該第一一次性動態連結程式提供給該合法應用程式5,以下將詳細說明該保護單元15之運作。 In addition, since the application access protection device 1 is interposed between the storage device 4 and the operating system 311 running in the main memory 31, the operating system 311 is read from the protected area 41 of the storage device 4. When the legitimate application 5 is taken, the protected device 1 must be accessed by the application to read the legitimate application 5, and the protection unit 15 of the application access protection device 1 will link the first one-time dynamic link. The program is provided to the legitimate application 5, and the operation of the protection unit 15 will be described in detail below.

該保護單元15用以在該作業系統311從該儲存裝置4之保護區41內讀取該合法應用程式5及其對應的一預設一次性動態連結程式時,將該第一一次性動態連結程式傳送給執行於該作業系統311中的合法應用程式5,以取 代該預設一次性動態連結程式,其中該作業系統311無法對該保護區41內的合法應用程式5進行刪除與寫入。在本較佳實施例中,該合法應用程式5及該預設一次性動態連結程式屬於兩個分開的檔案,該作業系統311可分別讀取該合法應用程式5及該第一一次性動態連結程式,亦即先讀取該合法應用程式5,再讀取該取代該預設一次性動態連結程式的第一一次性動態連結程式。然而,在其他實施例中,該合法應用程式5及對應的預設一次性動態連結程式屬於同一個檔案,亦即,該合法應用程式5包含一應用子程式及該預設一次性動態連結程式,該作業系統311即無法分別讀取該合法應用程式5及該第一一次性動態連結程式,而須待該預設一次性動態連結程式已被該第一一次性動態連結程式取代後,再讀取該包含該應用子程式及該第一一次性動態連結程式的合法應用程式5。 The protection unit 15 is configured to: when the operating system 311 reads the legal application 5 and its corresponding one-time one-time dynamic link program from the protection area 41 of the storage device 4, the first one-time dynamic The link program is transmitted to the legitimate application 5 executed in the operating system 311 to take The preset one-time dynamic linking program is replaced, wherein the operating system 311 cannot delete and write the legitimate application 5 in the protected area 41. In the preferred embodiment, the legal application 5 and the preset one-time dynamic link program belong to two separate files, and the operating system 311 can respectively read the legitimate application 5 and the first one-time dynamic The link program, that is, the legitimate application 5 is read first, and then the first one-time dynamic link program that replaces the preset one-time dynamic link program is read. In other embodiments, the legitimate application 5 and the corresponding default one-time dynamic linker belong to the same file, that is, the legitimate application 5 includes an application subroutine and the preset one-time dynamic link program. The operating system 311 cannot read the legal application 5 and the first one-time dynamic link program separately, and the preset one-time dynamic link program has been replaced by the first one-time dynamic link program. And reading the legitimate application 5 including the application subroutine and the first one-time dynamic link program.

當該認證單元14與該待比對應用程式須進行再次認證時,該認證資料產生單元11還用以產生一第二認證資料,該控制規範產生單元12還用以產生一第二控制規範,其中該第二認證資料包含另一個一次性認證演算法、另一個一次性密鑰或另一個一次性認證碼,該第二控制規範包含另一個一次性存取規範及另一個一次性指令規範之至少一者。該一次性動態連結程式產生單元13還用以根據該第二認證資料及該第二控制規範產生一第二一次性動態連結程式,該保護單元15將該第二一次性動態連結程式傳送給執行於該作業系統311中的合法應用程式5,此時表示該 合法應用程式5又轉換為待比對應用程式,繼而該認證單元14接收該待比對應用程式的該第二認證資料以對該待比對應用程式進行再次認證,且該待比對應用程式接收該認證單元14的該第二認證資料以對該認證單元14進行再次認證。 When the authentication unit 14 and the to-be-matched application are required to be re-authenticated, the authentication data generating unit 11 is further configured to generate a second authentication data, and the control specification generating unit 12 is further configured to generate a second control specification. Wherein the second authentication profile includes another one-time authentication algorithm, another one-time key or another one-time authentication code, the second control specification including another one-time access specification and another one-time instruction specification At least one. The one-time dynamic link program generating unit 13 is further configured to generate a second one-time dynamic link program according to the second authentication data and the second control specification, and the protection unit 15 transmits the second one-time dynamic link program To the legitimate application 5 executing in the operating system 311, indicating that The legitimate application 5 is converted into a to-be-matched application, and then the authentication unit 14 receives the second authentication data of the to-be-matched application to re-authenticate the to-be-compared application, and the to-be-compared application The second authentication material of the authentication unit 14 is received to re-authenticate the authentication unit 14.

以下將配合圖2~3流程圖來說明本發明應用程式存取保護方法之較佳實施例以及該應用程式存取保護裝置1之各元件的細節,並將步驟歸納成一認證過程及一再認證過程。 The preferred embodiment of the application access protection method of the present invention and the details of the components of the application access protection device 1 will be described below with reference to the flowcharts of FIGS. 2 to 3, and the steps are summarized into an authentication process and a re-authentication process. .

參閱圖1與圖2,本發明應用程式存取保護方法之認證過程包含下列步驟,其中該合法應用程式5儲存於該儲存裝置4之保護區41內,該作業系統311無法對該保護區41內的合法應用程式5進行刪除與寫入。 Referring to FIG. 1 and FIG. 2, the authentication process of the application access protection method of the present invention includes the following steps, wherein the legitimate application 5 is stored in the protection area 41 of the storage device 4, and the operating system 311 cannot The legitimate application 5 inside deletes and writes.

如步驟601所示,當該作業系統311從該儲存裝置4之保護區41內讀取該合法應用程式5及其對應的該預設一次性動態連結程式時,該認證資料產生單元11產生該第一認證資料,該控制規範產生單元12產生該第一控制規範,且該一次性動態連結程式產生單元13根據該第一認證資料及該第一控制規範產生該第一一次性動態連結程式,該保護單元15將該第一一次性動態連結程式傳送給執行於該作業系統311中的合法應用程式5,以取代該預設一次性動態連結程式。在本較佳實施例中,該合法應用程式5及該預設一次性動態連結程式屬於兩個分開的檔案,該作業系統311可分別讀取該合法應用程式5及該第一一次性 動態連結程式,亦即先讀取該合法應用程式5,再讀取該取代該預設一次性動態連結程式的第一一次性動態連結程式。然而,在其他實施例中,該合法應用程式5及對應的預設一次性動態連結程式屬於同一個檔案,亦即,該合法應用程式5包含該應用子程式及該預設一次性動態連結程式,該作業系統311即無法分別讀取該合法應用程式5及該第一一次性動態連結程式,而須待該預設一次性動態連結程式已被該第一一次性動態連結程式取代後,再讀取該包含該應用子程式及該第一一次性動態連結程式的合法應用程式5。 As shown in step 601, when the operating system 311 reads the legitimate application 5 and its corresponding one-time dynamic link program from the protected area 41 of the storage device 4, the authentication data generating unit 11 generates the The first authentication data, the control specification generating unit 12 generates the first control specification, and the one-time dynamic link program generating unit 13 generates the first one-time dynamic link program according to the first authentication data and the first control specification. The protection unit 15 transmits the first one-time dynamic link program to the legitimate application program 5 executed in the work system 311 instead of the preset one-time dynamic link program. In the preferred embodiment, the legal application 5 and the default one-time dynamic link program belong to two separate files, and the operating system 311 can read the legitimate application 5 and the first one. The dynamic link program, that is, the legitimate application 5 is read first, and then the first one-time dynamic link program that replaces the preset one-time dynamic link program is read. In other embodiments, the legitimate application 5 and the corresponding default one-time dynamic linking program belong to the same file, that is, the legitimate application 5 includes the application sub-program and the preset one-time dynamic link program. The operating system 311 cannot read the legal application 5 and the first one-time dynamic link program separately, and the preset one-time dynamic link program has been replaced by the first one-time dynamic link program. And reading the legitimate application 5 including the application subroutine and the first one-time dynamic link program.

如步驟602所示,該合法應用程式5根據該第一一次性動態連結程式產生該第一認證資料及該第一控制規範。 As shown in step 602, the legitimate application 5 generates the first authentication data and the first control specification according to the first one-time dynamic link program.

值得特別說明的是,由於該作業系統311可能存在安全漏洞,因此該合法應用程式5可能在被讀取到作業系統311的過程中被竄改為非法應用程式。因此執行於作業系統311中的應用程式須先經過認證才可控制該受控裝置2,故執行於作業系統311中的應用程式將被視為待比對應用程式。 It is worth noting that since the operating system 311 may have a security vulnerability, the legitimate application 5 may be changed to an illegal application during being read into the operating system 311. Therefore, the application executed in the operating system 311 must be authenticated before the controlled device 2 can be controlled, so that the application executed in the operating system 311 will be regarded as a waiting application.

如步驟603所示,該認證單元14判定執行於該作業系統311中之待比對應用程式是否具有該第一認證資料及第一控制規範,若是,則繼續進行步驟605;否則,進行步驟604。 As shown in step 603, the authentication unit 14 determines whether the to-be-matched application executed in the operating system 311 has the first authentication data and the first control specification, and if so, proceeds to step 605; otherwise, proceeds to step 604. .

如步驟604所示,該待比對應用程式為無法被 授權之非法應用程式,且該應用程式存取保護裝置1不允許該非法應用程式控制該受控裝置2。 As shown in step 604, the to-be-matched application cannot be An authorized illegal application, and the application access protection device 1 does not allow the illegal application to control the controlled device 2.

如步驟605所示,該認證單元14接收該待比對應用程式的第一認證資料以對該待比對應用程式進行認證,且該待比對應用程式接收該認證單元14的第一認證資料以對該應用程式存取保護裝置1之認證單元14進行認證,其中該認證單元14的第一認證資料為該認證資料產生單元11所產生的第一認證資料。 As shown in step 605, the authentication unit 14 receives the first authentication data of the to-be-matched application to authenticate the to-be-matched application, and the to-be-matched application receives the first authentication data of the authentication unit 14. The authentication unit 14 of the application access protection device 1 is authenticated, wherein the first authentication material of the authentication unit 14 is the first authentication data generated by the authentication data generating unit 11.

如步驟606所示,當該認證單元14與該待比對應用程式完成彼此間的雙向認證後,表示該待比對應用程式即為該合法應用程式5,且該合法應用程式5將該符合該第一控制規範的指令以該合法應用程式5的第一認證資料加密後傳送至該處理單元16。 As shown in step 606, after the authentication unit 14 and the to-be-matched application complete mutual authentication with each other, it indicates that the to-be-matched application is the legitimate application 5, and the legitimate application 5 matches the The instructions of the first control specification are encrypted by the first authentication data of the legitimate application 5 and transmitted to the processing unit 16.

如步驟607所示,該認證單元14啟動該處理單元16,使該處理單元16接收該加密後的指令且根據該第一認證資料解密該指令。 As shown in step 607, the authentication unit 14 activates the processing unit 16 to cause the processing unit 16 to receive the encrypted command and decrypt the command based on the first authentication material.

如步驟608所示,該處理單元16根據該解密後的指令控制該受控裝置2,藉以使得該合法應用程式5可經由該處理單元16控制該受控裝置2。 As shown in step 608, the processing unit 16 controls the controlled device 2 in accordance with the decrypted command so that the legitimate application 5 can control the controlled device 2 via the processing unit 16.

參閱圖1與圖3,再次認證過程的使用情境可有多種模式,例如,可設計為當該合法應用程式5要再次傳送指令以控制該受控裝置2時,即啟動再次認證過程,亦可設計為當該合法應用程式5傳送特定指令以控制該受控裝置2時,即啟動再次認證過程,或是設計為在每經過一 時間區間就啟動再次認證過程,可依使用需求的不同而設計不同的使用情境。再次認證過程可更進一步地避免當該合法應用程式5被置換或竄改為非法應用程式時,卻沒有被發現,而使非法應用程式控制該受控裝置2,此外再次認證過程亦可變更該應用程式存取保護裝置1與合法應用程式5之間的控制規範。以下將詳細說明本發明應用程式存取保護方法之再次認證過程所包含的步驟。 Referring to FIG. 1 and FIG. 3, the usage scenario of the re-authentication process may have multiple modes. For example, it may be designed to start the re-authentication process when the legitimate application 5 wants to transmit an instruction again to control the controlled device 2. Designed to initiate a re-authentication process when the legitimate application 5 transmits a specific command to control the controlled device 2, or is designed to pass each The time interval starts the re-authentication process, and different usage scenarios can be designed according to different usage requirements. The re-authentication process can further prevent the illegal application from controlling the controlled device 2 when the legitimate application 5 is replaced or changed to an illegal application, and the unauthorized application can also change the application. The program accesses the control specification between the protection device 1 and the legitimate application 5. The steps involved in the re-authentication process of the application access protection method of the present invention will be described in detail below.

如步驟701所示,該認證資料產生單元11產生該第二認證資料,該控制規範產生單元12產生該第二控制規範,且該一次性動態連結程式產生單元13根據該第二認證資料及該第二控制規範產生該第二一次性動態連結程式,該保護單元15將該第二一次性動態連結程式傳送給執行於該作業系統311中的合法應用程式5,以取代該第一一次性動態連結程式。 As shown in step 701, the authentication data generating unit 11 generates the second authentication data, the control specification generating unit 12 generates the second control specification, and the one-time dynamic linking program generating unit 13 according to the second authentication data and the The second control specification generates the second one-time dynamic link program, and the protection unit 15 transmits the second one-time dynamic link program to the legitimate application program 5 executed in the work system 311 instead of the first one. Secondary dynamic linker.

如步驟702所示,該合法應用程式5根據該第二一次性動態連結程式產生該第二認證資料及該第二控制規範。 As shown in step 702, the legitimate application 5 generates the second authentication data and the second control specification according to the second one-time dynamic linking program.

值得特別說明的是,由於執行於作業系統311中的應用程式須先經過再次認證才可控制該受控裝置2,故執行於作業系統311中的應用程式將再度被視為待比對應用程式。 It should be particularly noted that since the application executed in the operating system 311 must be re-authenticated to control the controlled device 2, the application executed in the operating system 311 will be regarded as a comparison application again. .

如步驟703所示,該認證單元14判定執行於該作業系統311中之待比對應用程式是否具有該第二認證資料及第二控制規範,若是,則繼續進行步驟705;否則,進 行步驟704。 As shown in step 703, the authentication unit 14 determines whether the to-be-matched application executed in the operating system 311 has the second authentication data and the second control specification, and if so, proceeds to step 705; otherwise, Line 704.

如步驟704所示,該待比對應用程式為無法被授權之非法應用程式,且該應用程式存取保護裝置1不允許該非法應用程式控制該受控裝置2。 As shown in step 704, the to-be-matched application is an illegal application that cannot be authorized, and the application access protection device 1 does not allow the illegal application to control the controlled device 2.

如步驟705所示,該認證單元14接收該待比對應用程式的該第二認證資料以對該待比對應用程式進行認證,且該待比對應用程式接收該認證單元14的該第二認證資料以對該應用程式存取保護裝置1之認證單元14進行認證,其中該認證單元14的第二認證資料為該認證資料產生單元11所產生的第二認證資料。 As shown in step 705, the authentication unit 14 receives the second authentication data of the to-be-matched application to authenticate the to-be-matched application, and the to-be-matched application receives the second of the authentication unit 14. The authentication data is authenticated by the authentication unit 14 of the application access protection device 1, wherein the second authentication material of the authentication unit 14 is the second authentication data generated by the authentication data generating unit 11.

如步驟706所示,當該認證單元14與該待比對應用程式完成彼此間的雙向認證後,表示該待比對應用程式即為該合法應用程式5,且該合法應用程式5將另一符合該第二控制規範的指令以該合法應用程式5的第二認證資料加密後傳送至該處理單元16。 As shown in step 706, after the authentication unit 14 and the to-be-matched application complete mutual authentication with each other, it indicates that the to-be-matched application is the legitimate application 5, and the legitimate application 5 will be another The instruction conforming to the second control specification is encrypted by the second authentication material of the legitimate application 5 and transmitted to the processing unit 16.

如步驟707所示,該認證單元14啟動該處理單元16,使該處理單元16接收該加密後的另一指令且根據該第二認證資料解密該另一指令。 As shown in step 707, the authentication unit 14 activates the processing unit 16 to cause the processing unit 16 to receive the encrypted additional command and decrypt the other command based on the second authentication material.

如步驟708所示,該處理單元16根據該解密後的另一指令控制該受控裝置2,藉以使得該合法應用程式5可經由該處理單元16控制該受控裝置2。 As shown in step 708, the processing unit 16 controls the controlled device 2 in accordance with the decrypted another command, whereby the legitimate application 5 can control the controlled device 2 via the processing unit 16.

綜上所述,藉由將該合法應用程式5儲存於該儲存裝置4之保護區41內,使得不論是作業系統311或惡意程式皆無法對該保護區41內的合法應用程式5進行刪除 與寫入,因此,該合法應用程式5僅可能在運行於作業系統311時會被仿冒、竄改或植入惡意程式,然而藉由該保護單元15將該第一一次性動態連結程式傳送給執行於該作業系統311中的合法應用程式5,使得當運行於該作業系統311中的合法應用程式5被仿冒、竄改或植入惡意程式後,即不具該第一一次性動態連結程式,而無法通過該認證單元14的認證,因此,只有具有該第一認證資料及第一控制規範的合法應用程式5才能控制該受控裝置2,故確實能達成本發明之目的。 In summary, the legitimate application 5 is stored in the protected area 41 of the storage device 4, so that neither the operating system 311 nor the malicious program can delete the legitimate application 5 in the protected area 41. And writing, therefore, the legitimate application 5 may only be spoofed, tampered with or implanted with malicious programs when running on the operating system 311, but the first one-time dynamic linking program is transmitted by the protection unit 15 The legitimate application 5 executed in the operating system 311 is such that when the legitimate application 5 running in the operating system 311 is spoofed, tampered with or implanted with a malicious program, the first one-time dynamic linking program is not provided. However, the authentication by the authentication unit 14 cannot be performed. Therefore, only the legitimate application 5 having the first authentication data and the first control specification can control the controlled device 2, so that the object of the present invention can be achieved.

惟以上所述者,僅為本發明之較佳實施例而已,當不能以此限定本發明實施之範圍,即大凡依本發明申請專利範圍及專利說明書內容所作之簡單的等效變化與修飾,皆仍屬本發明專利涵蓋之範圍內。 The above is only the preferred embodiment of the present invention, and the scope of the present invention is not limited thereto, that is, the simple equivalent changes and modifications made by the patent application scope and patent specification content of the present invention, All remain within the scope of the invention patent.

1‧‧‧應用程式存取保護裝置 1‧‧‧Application access protection device

11‧‧‧認證資料產生單元 11‧‧‧Certificate data generation unit

12‧‧‧控制規範產生單元 12‧‧‧Control specification generation unit

13‧‧‧一次性動態連結程式產生單元 13‧‧‧One-time dynamic link program generation unit

14‧‧‧認證單元 14‧‧‧Authorization unit

15‧‧‧保護單元 15‧‧‧Protection unit

16‧‧‧處理單元 16‧‧‧Processing unit

2‧‧‧受控裝置 2‧‧‧Controlled device

3‧‧‧主機板 3‧‧‧ motherboard

31‧‧‧主記憶體 31‧‧‧ main memory

311‧‧‧作業系統 311‧‧‧ operating system

32‧‧‧中央處理單元 32‧‧‧Central Processing Unit

4‧‧‧儲存裝置 4‧‧‧Storage device

41‧‧‧保護區 41‧‧‧Protected area

42‧‧‧隱藏區 42‧‧‧Hidden Zone

5‧‧‧合法應用程式 5‧‧‧ legal application

Claims (20)

一種應用程式存取保護方法,包含以下步驟:(A)一具有一第一認證資料及一第一控制規範之應用程式存取保護裝置判定執行於一作業系統中之一待比對應用程式是否具有該第一認證資料及第一控制規範;及(B)在該步驟(A)之判定結果為否之情況下,表示該待比對應用程式為一無法被授權之非法應用程式,且該應用程式存取保護裝置不允許該非法應用程式控制一受控裝置。 An application access protection method includes the following steps: (A) an application access protection device having a first authentication data and a first control specification determining whether an application to be compared in an operating system is to be compared Having the first authentication data and the first control specification; and (B) if the determination result of the step (A) is negative, indicating that the to-be-compared application is an unauthorized application that cannot be authorized, and The application access protection device does not allow the illegal application to control a controlled device. 如請求項1所述的應用程式存取保護方法,還包含在該步驟(A)之前的一步驟(C),當該作業系統從一儲存裝置之一保護區內讀取一合法應用程式時,該應用程式存取保護裝置將該第一認證資料及第一控制規範傳送給執行於該作業系統中的合法應用程式,其中該作業系統無法對該保護區內的合法應用程式進行刪除與寫入。 The application access protection method according to claim 1, further comprising a step (C) before the step (A), when the operating system reads a legitimate application from a protected area of a storage device The application access protection device transmits the first authentication data and the first control specification to a legitimate application executed in the operating system, wherein the operating system cannot delete and write the legitimate application in the protected area In. 如請求項2所述的應用程式存取保護方法,其中在該步驟(C)中,該合法應用程式包含一應用子程式、一預設認證資料及一預設控制規範,當該作業系統從該儲存裝置之該保護區內讀取該合法應用程式時,該保護單元將該第一認證資料及第一控制規範傳送給執行於該作業系統中的合法應用程式以取代該預設認證資料及該預設控制規範。 The application access protection method according to claim 2, wherein in the step (C), the legitimate application includes an application subroutine, a preset authentication data, and a preset control specification, when the operating system is When the legal application is read in the protection area of the storage device, the protection unit transmits the first authentication data and the first control specification to a legitimate application executed in the operating system to replace the preset authentication data and This preset control specification. 如請求項2所述的應用程式存取保護方法,其中在該步 驟(C)中,當該作業系統從該儲存裝置之該保護區內讀取該合法應用程式以及其對應的一預設認證資料及一預設控制規範時,該保護單元將該第一認證資料及第一控制規範傳送給執行於該作業系統中的合法應用程式。 The application access protection method as claimed in claim 2, wherein the step is In the step (C), when the operating system reads the legal application and its corresponding preset authentication data and a preset control specification from the protected area of the storage device, the protection unit determines the first authentication. The data and the first control specification are transmitted to a legitimate application executing in the operating system. 如請求項2所述的應用程式存取保護方法,還包含一步驟(D),在該步驟(A)之判定結果為是之情況下,表示該待比對應用程式即為該合法應用程式,且該應用程式存取保護裝置允許該合法應用程式控制該受控裝置,其中該步驟(D)包括以下子步驟:(D-1)該應用程式存取保護裝置接收該待比對應用程式的第一認證資料以對該待比對應用程式進行認證,且該待比對應用程式接收該應用程式存取保護裝置的第一認證資料以對該應用程式存取保護裝置進行認證;(D-2)當該應用程式存取保護裝置與該待比對應用程式完成彼此間的雙向認證後,表示該待比對應用程式即為該合法應用程式,且該合法應用程式根據該第一控制規範傳送一指令至該應用程式存取保護裝置;及(D-3)該應用程式存取保護裝置根據該指令控制該受控裝置,藉以使得該合法應用程式可經由該應用程式存取保護裝置,控制該受控裝置。 The application access protection method according to claim 2, further comprising a step (D), wherein if the determination result of the step (A) is YES, indicating that the to-be-matched application is the legitimate application And the application access protection device allows the legitimate application to control the controlled device, wherein the step (D) comprises the following sub-steps: (D-1) the application access protection device receives the to-be-matched application The first authentication data is used to authenticate the to-be-matched application, and the to-be-matched application receives the first authentication data of the application access protection device to authenticate the application access protection device; -2) after the application access protection device and the to-be-matched application complete mutual authentication with each other, indicating that the to-be-matched application is the legitimate application, and the legitimate application is based on the first control The specification transmits an instruction to the application access protection device; and (D-3) the application access protection device controls the controlled device according to the instruction, so that the legitimate application can be passed through the application The protection device is accessed and the controlled device is controlled. 如請求項5所述的應用程式存取保護方法,其中在該步驟(D-2)中,當該應用程式存取保護裝置與該合法應用程式完成彼此間的雙向認證後,該合法應用程式將該指令以該合法應用程式的第一認證資料加密後傳送至該應 用程式存取保護裝置,繼而在該步驟(D-3)中,該應用程式存取保護裝置再接收該加密後的指令且根據該應用程式存取保護裝置的第一認證資料解密該指令,且該應用程式存取保護裝置根據該解密後的指令控制該受控裝置,藉以使得該合法應用程式可經由該應用程式存取保護裝置,控制該受控裝置。 The application access protection method according to claim 5, wherein in the step (D-2), after the application access protection device and the legitimate application complete mutual authentication with each other, the legitimate application Encrypting the instruction with the first authentication data of the legitimate application and transmitting the instruction to the response Accessing the protection device by the program, and then in the step (D-3), the application access protection device receives the encrypted instruction and decrypts the instruction according to the first authentication data of the application access protection device. And the application access protection device controls the controlled device according to the decrypted instruction, so that the legitimate application can access the protection device via the application to control the controlled device. 如請求項5所述的應用程式存取保護方法,在該步驟(D)之後,還包含一再次認證步驟(E),其中該步驟(E)包括以下子步驟:(E-1)該應用程式存取保護裝置將一第二認證資料及一第二控制規範傳送給執行於該作業系統中的合法應用程式,且該執行於該作業系統中的合法應用程式又轉變為該待比對應用程式;及(E-2)該應用程式存取保護裝置接收該待比對應用程式的該第二認證資料以對該待比對應用程式進行再次認證,且該待比對應用程式接收該應用程式存取保護裝置的該第二認證資料以對該應用程式存取保護裝置進行再次認證。 The application access protection method according to claim 5, after the step (D), further comprising a re-authentication step (E), wherein the step (E) comprises the following sub-steps: (E-1) the application The program access protection device transmits a second authentication data and a second control specification to a legitimate application executed in the operating system, and the legitimate application executed in the operating system is converted into the to-be-compared application. And (E-2) the application access protection device receives the second authentication data of the to-be-matched application to re-authenticate the to-be-matched application, and the to-be-matched application receives the application The program accesses the second authentication material of the protection device to re-authenticate the application access protection device. 如請求項5所述的應用程式存取保護方法,其中,在該步驟(A)中,該第一控制規範包含一個一次性存取規範及一個一次性指令規範之至少一者,其中該一次性存取規範係為該合法應用程式傳送該指令至該應用程式存取保護裝置的存取規範,該一次性指令規範係為該應用程式存取保護裝置與該合法應用程式對該指令的編碼 規範。 The application access protection method of claim 5, wherein in the step (A), the first control specification comprises at least one of a one-time access specification and a one-time instruction specification, wherein the first time The access specification is an access specification for the legitimate application to transfer the instruction to the application access protection device, and the one-time instruction specification is that the application access protection device and the legitimate application encode the instruction specification. 如請求項8所述的應用程式存取保護方法,其中,在該步驟(A)中,該第一控制規範的一次性存取規範包括該合法應用程式傳送該指令至該處理單元以存取該儲存裝置之一隱藏區的存取規範,其中該隱藏區無法被該作業系統辨識、讀取與寫入。 The application access protection method of claim 8, wherein in the step (A), the one-time access specification of the first control specification includes the legitimate application transmitting the instruction to the processing unit to access An access specification of a hidden area of the storage device, wherein the hidden area cannot be recognized, read, and written by the operating system. 如請求項1所述的應用程式存取保護方法,其中,在該步驟(A)中,該第一認證資料包含一個一次性認證演算法、一個一次性密鑰或一個一次性認證碼。 The application access protection method of claim 1, wherein in the step (A), the first authentication material comprises a one-time authentication algorithm, a one-time key or a one-time authentication code. 一種應用程式存取保護裝置,介於該受控裝置與一作業系統之間,且適用於判定是否允許執行於該作業系統中的一待比對應用程式控制一受控裝置,該應用程式存取保護裝置包含:一認證資料產生單元,用以產生一第一認證資料;一控制規範產生單元,用以產生一第一控制規範;及一認證單元,用以判定執行於該作業系統中之待比對應用程式是否具有該第一認證資料及第一控制規範,若判定結果為否,表示該待比對應用程式為一無法被授權之非法應用程式,且該認證單元不允許該非法應用程式控制該受控裝置。 An application access protection device is interposed between the controlled device and an operating system, and is adapted to determine whether to allow a controlled application to be executed in the operating system to control a controlled device, the application is stored The protection device includes: an authentication data generating unit for generating a first authentication data; a control specification generating unit for generating a first control specification; and an authentication unit for determining execution in the operating system Whether the application has the first authentication data and the first control specification, and if the determination result is no, it indicates that the to-be-matched application is an illegal application that cannot be authorized, and the authentication unit does not allow the illegal application. The program controls the controlled device. 如請求項11所述的應用程式存取保護裝置,還包含一保護單元,當該作業系統從一儲存裝置之一保護區內讀取一合法應用程式時,該保護單元用以將該第一認證資 料及第一控制規範傳送給執行於該作業系統中的合法應用程式,其中該作業系統無法對該保護區內的合法應用程式進行刪除與寫入。 The application access protection device of claim 11, further comprising a protection unit, wherein the protection unit is configured to: when the operating system reads a legitimate application from a protected area of a storage device Certification And the first control specification is transmitted to a legitimate application executing in the operating system, wherein the operating system cannot delete and write to the legitimate application in the protected area. 如請求項12所述的應用程式存取保護裝置,其中該合法應用程式包含一應用子程式、一預設認證資料及一預設控制規範,當該作業系統從該儲存裝置之該保護區內讀取該合法應用程式時,該保護單元將該第一認證資料及第一控制規範傳送給執行於該作業系統中的合法應用程式以取代該預設認證資料及該預設控制規範。 The application access protection device of claim 12, wherein the legitimate application comprises an application subroutine, a preset authentication data, and a preset control specification, when the operating system is from the protected area of the storage device When the legal application is read, the protection unit transmits the first authentication data and the first control specification to a legitimate application executed in the operating system to replace the preset authentication data and the preset control specification. 如請求項12所述的應用程式存取保護裝置,其中當該作業系統從該儲存裝置之該保護區內讀取該合法應用程式以及其對應的一預設認證資料及一預設控制規範時,該保護單元將該第一認證資料及第一控制規範傳送給執行於該作業系統中的合法應用程式。 The application access protection device of claim 12, wherein when the operating system reads the legitimate application and the corresponding preset authentication data and a preset control specification from the protected area of the storage device The protection unit transmits the first authentication data and the first control specification to a legitimate application executed in the operating system. 如請求項12所述的應用程式存取保護裝置,還包含一處理單元,若該認證單元的判定結果為是,該認證單元接收該待比對應用程式的第一認證資料以對該待比對應用程式進行認證,該待比對應用程式接收該認證單元的第一認證資料以對該應用程式存取保護裝置進行認證,當該認證單元與該待比對應用程式完成彼此間的雙向認證後,表示該待比對應用程式即為該合法應用程式,且該認證單元啟動該處理單元,使該處理單元接收該合法應用程式根據該第一控制規範所傳送的一指令,繼而該處理單元根據該指令控制該受控裝置,藉以使得該 合法應用程式可經由該處理單元,控制該受控裝置。 The application access protection device of claim 12, further comprising a processing unit, if the determination result of the authentication unit is yes, the authentication unit receives the first authentication data of the to-be-matched application to be compared Authenticating the application, the waiting application receiving the first authentication data of the authentication unit to authenticate the application access protection device, and performing mutual authentication between the authentication unit and the to-be-matched application After that, the application to be compared is the legitimate application, and the authentication unit starts the processing unit, so that the processing unit receives an instruction sent by the legitimate application according to the first control specification, and then the processing unit Controlling the controlled device according to the instruction, thereby making the The legitimate application can control the controlled device via the processing unit. 如請求項15所述的應用程式存取保護裝置,其中當該認證單元與該合法應用程式完成彼此間的雙向認證後,該合法應用程式將該指令以該合法應用程式的第一認證資料加密後傳送至該處理單元,該處理單元再接收該加密後的指令且根據該第一認證資料解密該指令,繼而該處理單元根據該解密後的指令控制該受控裝置,藉以使得該合法應用程式可經由該處理單元,控制該受控裝置。 The application access protection device of claim 15, wherein after the authentication unit and the legitimate application complete mutual authentication with each other, the legitimate application encrypts the instruction with the first authentication data of the legitimate application. And transmitting to the processing unit, the processing unit receiving the encrypted instruction and decrypting the instruction according to the first authentication data, and then the processing unit controls the controlled device according to the decrypted instruction, thereby causing the legitimate application The controlled device can be controlled via the processing unit. 如請求項15所述的應用程式存取保護裝置,其中該認證資料產生單元還用以產生一第二認證資料,該控制規範產生單元還用以產生一第二控制規範,該保護單元將該第二認證資料及該第二控制規範傳送給執行於該作業系統中的合法應用程式,且該執行於該作業系統中的合法應用程式又轉變為該待比對應用程式,繼而該認證單元接收該待比對應用程式的該第二認證資料以對該待比對應用程式進行再次認證,且該待比對應用程式接收該認證單元的該第二認證資料以對該認證單元進行再次認證。 The application access protection device of claim 15, wherein the authentication data generating unit is further configured to generate a second authentication data, the control specification generating unit is further configured to generate a second control specification, and the protection unit The second authentication data and the second control specification are transmitted to a legitimate application executed in the operating system, and the legitimate application executed in the operating system is converted into the to-be-matched application, and then the authentication unit receives The second authentication data of the application to be compared is used to re-authenticate the to-be-compared application, and the to-be-matched application receives the second authentication data of the authentication unit to re-authenticate the authentication unit. 如請求項15所述的應用程式存取保護裝置,其中該第一控制規範包含一個一次性存取規範及一個一次性指令規範之至少一者,其中該一次性存取規範係為該合法應用程式傳送該指令至該處理單元的存取規範,該一次性指令規範係為該處理單元與該合法應用程式對該指 令的編碼規範。 The application access protection device of claim 15, wherein the first control specification comprises at least one of a one-time access specification and a one-time instruction specification, wherein the one-time access specification is the legal application The program transmits the instruction to the access specification of the processing unit, the one-time instruction specification is that the processing unit and the legitimate application program The coding specification of the order. 如請求項18所述的應用程式存取保護裝置,其中該第一控制規範的一次性存取規範包括該合法應用程式傳送該指令至該處理單元以存取該儲存裝置之一隱藏區的存取規範,其中該隱藏區無法被該作業系統辨識、讀取與寫入。 The application access protection device of claim 18, wherein the one-time access specification of the first control specification comprises the legitimate application transmitting the instruction to the processing unit to access a hidden area of the storage device The specification is taken, wherein the hidden area cannot be recognized, read, and written by the operating system. 如請求項11所述的應用程式存取保護裝置,其中該第一認證資料包含一個一次性認證演算法、一個一次性密鑰或一個一次性認證碼。 The application access protection device of claim 11, wherein the first authentication material comprises a one-time authentication algorithm, a one-time key or a one-time authentication code.
TW103102096A 2014-01-21 2014-01-21 Application program access protection method and application program access protection device TW201530344A (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
TW103102096A TW201530344A (en) 2014-01-21 2014-01-21 Application program access protection method and application program access protection device
CN201510019739.1A CN104794388B (en) 2014-01-21 2015-01-15 application program access protection method and application program access protection device
EP15151538.4A EP2899664A1 (en) 2014-01-21 2015-01-16 Secure access method and secure access device for an application program
US14/599,293 US9660986B2 (en) 2014-01-21 2015-01-16 Secure access method and secure access device for an application program
JP2015006657A JP6072091B2 (en) 2014-01-21 2015-01-16 Secure access method and secure access device for application programs
RU2015101734A RU2631136C2 (en) 2014-01-21 2015-01-20 Method of protected access and device for protected access of applied program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103102096A TW201530344A (en) 2014-01-21 2014-01-21 Application program access protection method and application program access protection device

Publications (2)

Publication Number Publication Date
TW201530344A true TW201530344A (en) 2015-08-01
TWI509455B TWI509455B (en) 2015-11-21

Family

ID=52472174

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103102096A TW201530344A (en) 2014-01-21 2014-01-21 Application program access protection method and application program access protection device

Country Status (6)

Country Link
US (1) US9660986B2 (en)
EP (1) EP2899664A1 (en)
JP (1) JP6072091B2 (en)
CN (1) CN104794388B (en)
RU (1) RU2631136C2 (en)
TW (1) TW201530344A (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3040896A1 (en) * 2014-12-30 2016-07-06 Gemalto Sa Secure element
CN105303071B (en) * 2015-09-18 2018-06-12 许继集团有限公司 A kind of embedded device program authorization guard method
TWI605358B (en) * 2016-08-31 2017-11-11 啟碁科技股份有限公司 Communication hub and method for verifying message among applications thereof
CN106709034A (en) * 2016-12-29 2017-05-24 广东欧珀移动通信有限公司 File protection method and apparatus, and terminal
GB2558918B (en) * 2017-01-19 2020-01-29 Exacttrak Ltd Security Device
US10642970B2 (en) * 2017-12-12 2020-05-05 John Almeida Virus immune computer system and method
US10623385B2 (en) * 2018-03-16 2020-04-14 At&T Mobility Ii Llc Latency sensitive tactile network security interfaces
US10785213B2 (en) * 2018-03-27 2020-09-22 Ca Technologies, Inc. Continuous authentication
US11468158B2 (en) 2019-04-10 2022-10-11 At&T Intellectual Property I, L.P. Authentication for functions as a service
US11537705B2 (en) * 2020-10-27 2022-12-27 Dell Products L.P. Device access control system

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3400480B2 (en) * 1993-01-20 2003-04-28 株式会社シーエスケイ Program analysis prevention device
JP4739465B2 (en) * 1997-06-09 2011-08-03 インタートラスト テクノロジーズ コーポレイション Confusing technology to enhance software security
JP4408601B2 (en) * 2001-12-27 2010-02-03 富士通株式会社 Information reproducing apparatus and secure module
US7434259B2 (en) * 2002-10-21 2008-10-07 Microsoft Corporation Method for prompting a user to install and execute an unauthenticated computer application
JP2004199138A (en) 2002-12-16 2004-07-15 Matsushita Electric Ind Co Ltd Memory device and electronic equipment using the same
JP4744106B2 (en) * 2003-08-06 2011-08-10 パナソニック株式会社 Secure device, information processing terminal, communication system, and communication method
US7571489B2 (en) * 2004-10-20 2009-08-04 International Business Machines Corporation One time passcode system
GB0427696D0 (en) * 2004-12-17 2005-01-19 Ncr Int Inc Method of authenticating an executable application
CN101326530A (en) * 2005-12-07 2008-12-17 松下电器产业株式会社 Secure device, information processing terminal, server, and authentication method
JP2007183931A (en) 2005-12-07 2007-07-19 Matsushita Electric Ind Co Ltd Secure device, information processing terminal, server, and authentication method
KR20100106610A (en) * 2008-01-02 2010-10-01 샌디스크 아이엘 엘티디 Storage device having direct user access
JP5693824B2 (en) * 2009-03-25 2015-04-01 株式会社東芝 IC card processing device, IC card, and IC card processing system
JP5449905B2 (en) * 2009-07-29 2014-03-19 フェリカネットワークス株式会社 Information processing apparatus, program, and information processing system
US8667303B2 (en) * 2010-11-22 2014-03-04 Motorola Mobility Llc Peripheral authentication
US8539602B2 (en) * 2011-06-23 2013-09-17 Texas Instruments Incorporated Microcontroller with secure feature for multiple party code development
US9141783B2 (en) * 2012-06-26 2015-09-22 Ologn Technologies Ag Systems, methods and apparatuses for the application-specific identification of devices

Also Published As

Publication number Publication date
CN104794388A (en) 2015-07-22
RU2631136C2 (en) 2017-09-19
JP6072091B2 (en) 2017-02-01
TWI509455B (en) 2015-11-21
JP2015143988A (en) 2015-08-06
US9660986B2 (en) 2017-05-23
RU2015101734A (en) 2016-08-10
CN104794388B (en) 2018-01-09
US20150207792A1 (en) 2015-07-23
EP2899664A1 (en) 2015-07-29

Similar Documents

Publication Publication Date Title
US11126754B2 (en) Personalized and cryptographically secure access control in operating systems
TW201530344A (en) Application program access protection method and application program access protection device
CN112513857A (en) Personalized cryptographic security access control in a trusted execution environment
US9515832B2 (en) Process authentication and resource permissions
KR100792287B1 (en) Method for security and the security apparatus thereof
TWI424321B (en) Cloud storage system and method
TW202036347A (en) Method and apparatus for data storage and verification
WO2016146013A1 (en) Method, device and system for online writing application key in digital content device
KR20150041095A (en) Method and devices for selective ram scrambling
US20090276474A1 (en) Method for copying protected data from one secured storage device to another via a third party
JP6622275B2 (en) Mobile data storage device with access control function
WO2013107362A1 (en) Method and system for protecting data
KR20140099325A (en) System and method for key management for issuer security domain using global platform specifications
CN104956620B (en) Method, apparatus and computer-readable storage medium for authentication and key exchange
US11531626B2 (en) System and method to protect digital content on external storage
WO2016112799A1 (en) File processing method and apparatus
WO2015154469A1 (en) Database operation method and device
US11308238B2 (en) Server and method for identifying integrity of application
KR20130050696A (en) Memory system
US7694154B2 (en) Method and apparatus for securely executing a background process
TWM540328U (en) Built-in intelligence security mobile device
KR101711024B1 (en) Method for accessing temper-proof device and apparatus enabling of the method
WO2017020449A1 (en) Fingerprint reading method and user equipment
CN114667713A (en) Security authentication based on passport data stored in contactless card
JP2015211383A (en) Encryption processing device, encryption processing system, and encryption processing method

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees